-
公开(公告)号:US20080226073A1
公开(公告)日:2008-09-18
申请号:US12039661
申请日:2008-02-28
CPC分类号: H04L63/04 , H04L9/0891 , H04L2209/601
摘要: Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key. The short-time key is available with each broadcast message, wherein sufficient information to calculate the short-time key is provided in an Internet protocol header preceding the broadcast content. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key.
摘要翻译: 用于安全传输的方法和装置。 每个用户都被提供一个注册密钥。 使用注册密钥对长时间更新的广播密钥进行加密并且向用户周期性地提供。 使用广播密钥对短时更新密钥进行加密。 每个广播消息都可以使用短时间密钥,其中在广播内容之前的因特网协议报头中提供用于计算短时间密钥的足够信息。 然后使用短时间密钥对广播进行加密,其中用户使用短时间密钥解密广播消息。
-
公开(公告)号:US08121296B2
公开(公告)日:2012-02-21
申请号:US09933972
申请日:2001-08-20
CPC分类号: H04L63/0428 , G06F21/606 , G06F2221/2107 , H04L9/0891 , H04L9/30 , H04L12/1877 , H04L12/189 , H04L29/06 , H04L29/06027 , H04L63/061 , H04L63/068 , H04L63/164 , H04L65/4076 , H04L65/607 , H04L65/608 , H04L67/04 , H04L67/14 , H04L67/22 , H04L69/04 , H04L69/16 , H04L69/161 , H04L69/164 , H04L69/22 , H04L69/32 , H04L2209/601 , H04L2209/80 , H04L2463/062 , H04L2463/101 , H04W12/02 , H04W12/04
摘要: Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key and provided periodically to a user. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key.
摘要翻译: 用于安全传输的方法和装置。 每个用户都被提供一个注册密钥。 使用注册密钥对长时间更新的广播密钥进行加密并且向用户周期性地提供。 使用广播密钥对短时更新密钥进行加密,并向用户定期提供。 然后使用短时间密钥对广播进行加密,其中用户使用短时间密钥解密广播消息。
-
公开(公告)号:US20080104397A1
公开(公告)日:2008-05-01
申请号:US11681117
申请日:2007-03-01
申请人: Michael Paddon , Adrian Escott , Gregory G. Rose , Philip Hawkes
发明人: Michael Paddon , Adrian Escott , Gregory G. Rose , Philip Hawkes
IPC分类号: H04L9/00
CPC分类号: H04L63/123 , H04L9/3242 , H04L47/36 , H04L2209/60 , H04W12/10
摘要: Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
摘要翻译: 在传输之前,消息被分成多个传输单元。 为每个发送单元获得子消息认证码。 基于多个发送单元的子消息认证码,为整个消息获得组合消息认证码。 然后发送多个发送单元和合成消息认证码。 消息的接收者接收对应于消息的多个发送单元。 每个传输单元由接收机计算一个本地子消息认证码。 基于多个发送单元的本地子消息认证码,接收机计算出本地组合消息认证码。 将本地组合消息认证码与接收到的组合消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
-
公开(公告)号:US08949600B2
公开(公告)日:2015-02-03
申请号:US11681117
申请日:2007-03-01
申请人: Michael Paddon , Adrian Escott , Gregory G. Rose , Philip Hawkes
发明人: Michael Paddon , Adrian Escott , Gregory G. Rose , Philip Hawkes
CPC分类号: H04L63/123 , H04L9/3242 , H04L47/36 , H04L2209/60 , H04W12/10
摘要: Prior to transmission, a message is divided into multiple transmission units. A sub-message authentication code is obtained for each of the transmission units. A composed message authentication code is obtained for the whole message based on the sub-message authentication codes of the multiple transmission units. The multiple transmission units and the composed message authentication code are then transmitted. A receiver of the message receives a plurality of transmission units corresponding to the message. A local sub-message authentication code is calculated by the receiver for each transmission unit. A local composed message authentication code is calculated by the receiver based on the local sub-message authentication codes for the plurality of transmission units. The local composed message authentication code is compared to a received composed message authentication code to determine the integrity and/or authenticity of the received message.
摘要翻译: 在传输之前,消息被分成多个传输单元。 为每个发送单元获得子消息认证码。 基于多个发送单元的子消息认证码,为整个消息获得组合消息认证码。 然后发送多个发送单元和合成消息认证码。 消息的接收者接收对应于消息的多个发送单元。 每个传输单元由接收机计算一个本地子消息认证码。 基于多个发送单元的本地子消息认证码,接收机计算出本地组合消息认证码。 将本地组合消息认证码与接收到的组合消息认证码进行比较,以确定接收到的消息的完整性和/或真实性。
-
5.
公开(公告)号:US07428305B1
公开(公告)日:2008-09-23
申请号:US09563648
申请日:2000-05-02
CPC分类号: H04L9/3033 , H04L9/0625 , H04L9/0643 , H04L9/3073 , H04L9/3242 , H04L2209/24 , H04L2209/80
摘要: A method for constructing keyed integer permutations over the set ZN. where N can be factored into p and q, or N can be prime. N bits are permuted by deriving a keyed permutation of representative indices. When N is factorable into p and q, the set of indices are divided into two portions. The portions undergo iterative processing called “rounds,” and in each round, a first half-round function operates on the first portion to form a first half-round value; the first half-round value and the second portion are added together by a modulo-p adder to form a first output value; a second half-round function operates on the second portion to form a second half-round value; and the second half-round value and the first portion are added together by a modulo-q adder to form a second output value. In this manner, outputs of the rounds are reordered.If N is prime and not less than 13, then N is separated into composite values s and t, and two sets are formed with s and t elements, respectively. Each set is then permuted using the method for when N is not prime. At the end of each round, the two blocks are combined using a mixing operation.
摘要翻译: 一种用于在集合Z N N上构造键控整数排列的方法。 其中N可以被分解成p和q,或者N可以是素数。 通过导出代表性索引的密钥排列来排列N位。 当N因素分解为p和q时,该组索引被分成两部分。 这些部分进行称为“轮”的迭代处理,并且在每一轮中,第一半圆函数在第一部分上操作以形成第一半圆值; 第一半值和第二部分通过模p加法器相加在一起以形成第一输出值; 第二半圆函数在第二部分上操作以形成第二半圆值; 并且第二半值和第一部分由模q加法器相加在一起以形成第二输出值。 以这种方式,循环的输出被重新排序。 如果N是素数并且不小于13,则N被分离成复合值s和t,并且两个组分别由s和t个元素形成。 然后使用N不为素数时的方法将每个集合置换。 在每轮结束时,使用混合操作组合两个块。
-
公开(公告)号:US07352868B2
公开(公告)日:2008-04-01
申请号:US09973301
申请日:2001-10-09
IPC分类号: H04L9/00
CPC分类号: H04L63/04 , H04L9/0891 , H04L2209/601
摘要: Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key. The short-time key is available with each broadcast message, wherein sufficient information to calculate the short-time key is provided in an Internet protocol header preceding the broadcast content. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key.
摘要翻译: 用于安全传输的方法和装置。 每个用户都被提供一个注册密钥。 使用注册密钥对长时间更新的广播密钥进行加密并且向用户周期性地提供。 使用广播密钥对短时更新密钥进行加密。 每个广播消息都可以使用短时间密钥,其中在广播内容之前的因特网协议报头中提供用于计算短时间密钥的足够信息。 然后使用短时间密钥对广播进行加密,其中用户使用短时间密钥解密广播消息。
-
7.
公开(公告)号:US08505081B2
公开(公告)日:2013-08-06
申请号:US12883374
申请日:2010-09-16
申请人: Philip Hawkes , Anand Palanigounder
发明人: Philip Hawkes , Anand Palanigounder
IPC分类号: H04L29/06
CPC分类号: H04W12/08
摘要: An apparatus and method for identity reuse operable in a communications system, the method comprising selecting an identity value for a device; registering the device onto a network with the selected identity value; determining if the registration of the device is successful; and establishing a communication session for the device and deregistering the selected identity value upon termination of the communication session if the registration is successful, or determining whether to try a different identity value if the registration is not successful. In one aspect, the apparatus and method further comprising waiting a predetermined time period before either re-registering with the selected identity value or registering with the different identity value.
摘要翻译: 一种用于在通信系统中可操作的身份重用的装置和方法,所述方法包括:选择设备的标识值; 将所述设备注册到具有所选标识值的网络上; 确定设备的注册是否成功; 以及如果所述注册成功则建立所述设备的通信会话并终止所述通信会话,或者如果所述注册不成功,则确定是否尝试不同的身份值。 在一个方面,所述装置和方法还包括在用所选择的身份值重新注册之前等待预定时间段,或者用不同的身份值注册。
-
8.
公开(公告)号:US08704676B2
公开(公告)日:2014-04-22
申请号:US13206353
申请日:2011-08-09
申请人: Philip Hawkes , Craig M. Brown
发明人: Philip Hawkes , Craig M. Brown
摘要: Disclosed is an apparatus, system, and method to utilize road markers to control vehicle speeds. The road markers may be commanded to emit a light for a pre-determined period of time. Further, the road markers may be controlled such that they are commanded to emit the light based upon a timing sequence associated with a desired speed so that the road markers emit light in a strobe pattern. In this way, if a vehicle is traveling at the desired speed, then the strobe pattern appears static to a driver of the vehicle. Additionally, a message may be transmitted from a traffic authority to increase or decrease the timing sequence of the strobe pattern to increase or decrease the speed to the desired speed.
摘要翻译: 公开了一种利用道路标记来控制车辆速度的装置,系统和方法。 路标可以被命令以预定的时间段发光。 此外,可以控制道路标记,使得它们被命令基于与期望速度相关联的定时序列发射光,使得道路标记以闪光灯图案发光。 以这种方式,如果车辆以期望的速度行驶,则选通图案对于车辆的驾驶员看起来是静止的。 此外,可以从交通管理机构发送消息以增加或减少频闪模式的定时序列,以将速度增加或降低到所需速度。
-
公开(公告)号:US20070116282A1
公开(公告)日:2007-05-24
申请号:US11626822
申请日:2007-01-24
申请人: Philip Hawkes , Raymond Hsu , Ramin Rezaiifar , Gregory Rose , Paul Bender , Jun Wang , Roy Quick , Arungundram Mahendran , Parag Agashe
发明人: Philip Hawkes , Raymond Hsu , Ramin Rezaiifar , Gregory Rose , Paul Bender , Jun Wang , Roy Quick , Arungundram Mahendran , Parag Agashe
IPC分类号: H04N7/167
CPC分类号: H04L9/083 , G06F21/10 , H04L9/0822 , H04L9/0891 , H04L9/30 , H04L9/321 , H04L12/189 , H04L63/0428 , H04L63/045 , H04L63/062 , H04L63/065 , H04L63/08 , H04L63/104 , H04L63/164 , H04L2209/601 , H04L2209/80 , H04N7/1675 , H04N21/2347 , H04N21/26606 , H04N21/4405 , H04N21/4623 , H04N21/835 , H04W4/06 , H04W12/02 , H04W12/04 , H04W12/06
摘要: Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key and provided periodically to a user. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key. One embodiment provides link layer content encryption. Another embodiment provides end-to-end encryption.
摘要翻译: 用于安全传输的方法和装置。 每个用户都被提供一个注册密钥。 使用注册密钥对长时间更新的广播密钥进行加密并且向用户周期性地提供。 使用广播密钥对短时更新密钥进行加密,并向用户定期提供。 然后使用短时间密钥对广播进行加密,其中用户使用短时间密钥解密广播消息。 一个实施例提供链路层内容加密。 另一个实施例提供端到端加密。
-
公开(公告)号:US20060120531A1
公开(公告)日:2006-06-08
申请号:US11218885
申请日:2005-09-02
申请人: James Semple , Gregory Rose , Michael Paddon , Philip Hawkes
发明人: James Semple , Gregory Rose , Michael Paddon , Philip Hawkes
IPC分类号: H04K1/00
CPC分类号: H04W12/04 , H04L9/3271 , H04L63/06 , H04L63/0869 , H04L2209/80 , H04L2463/081 , H04W12/02 , H04W12/06 , H04W88/02
摘要: A communications system and method of bootstrapping mobile station authentication and establishing a secure encryption key are disclosed. In one embodiment of the communications network, a distinguished random challenge is reserved for generation of a secure encryption key, wherein the distinguished random challenge is not used for authentication of a mobile station. The distinguished random challenge is stored at a mobile station's mobile equipment and used to generate a secure encryption key, and a bootstrapping function in the network uses a normal random challenge to authenticate the mobile station and the distinguished random challenge to generate the secure encryption key.
-
-
-
-
-
-
-
-
-